Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack

  • Authors:
  • Hung-Min Sun;Mu-En Wu;Yao-Hsin Chen

  • Affiliations:
  • Department of Computer Science, National Tsing Hua University, Hsinchu,30013, Taiwan;Department of Computer Science, National Tsing Hua University, Hsinchu,30013, Taiwan;Department of Computer Science, National Tsing Hua University, Hsinchu,30013, Taiwan

  • Venue:
  • ACNS '07 Proceedings of the 5th international conference on Applied Cryptography and Network Security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the RSA system, balanced modulus Ndenotes a product of two large prime numbers pand q, where qpq. Since Integer-Factorization is difficult, pand qare simply estimated as ${\sqrt{N}}$. In the Wiener attack, $2\sqrt{N}$ is adopted to be the estimation of p+ qin order to raise the security boundary of private-exponent d. This work proposes a novel approach, called EPF, to determine the appropriate prime-factors of N. The estimated values are called "EPFs of N", and are denoted as pEand qE. Thus pEand qEcan be adopted to estimate p+ qmore accurately than by simply adopting $2\sqrt{N}$. In addition, we show that the Verheul and Tilborg's extension of the Wiener attack can be considered to be brute-guessing for the MSBs of p+ q. Comparing with their work, EPF can extend the Wiener attack to reduce the cost of exhaustive-searching for 2r+ 8 bits down to 2r茂戮驴 10 bits, where rdepends on Nand the private key d. The security boundary of private-exponent dcan be raised 9 bits again over Verheul and Tilborg's result.